Method for realizing secure point multiplication in chips

An implementation method and point multiplication technology, applied in the protection of internal/peripheral computer components, etc., can solve the problems of inability to attack means immunity, etc., and achieve the effect of improving security and resisting side channel attacks

Active Publication Date: 2016-07-06
SHANGHAI HUAHONG INTEGRATED CIRCUIT
View PDF3 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Therefore, cryptographers have proposed many security implementation methods, such as adding pseudo-operations to balance point doubling and point addition, and some transform scalars so that point multiplication operations can resist simple power analysis, etc. However, due to the endless emergence of attack methods, the current implementation method resists one attack method but cannot be immune to another attack method

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for realizing secure point multiplication in chips
  • Method for realizing secure point multiplication in chips
  • Method for realizing secure point multiplication in chips

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0029] The secure point product implementation method in the chip, when a software or hardware cryptographic device potentially subject to SCA attack, DFA attack, and TA attack runs the elliptic curve cryptosystem, in the case of needing to perform point product operation, add In the process of point-fold iteration, the following steps are performed:

[0030] Step 1, read scalar k and elliptic curve point P for point multiplication operation;

[0031] Step 2, generating a random bit sequence with a duty ratio of 1 / N;

[0032] Step 3. Calculate the non-adjacent representation of the scalar k For i ∈ {1, 3, 5, ..., 2 w-1 -1}, calculate P i =iP;

[0033] Step 4, Q←∞;

[0034] Step 5, for i from 1-1 to 0, repeat execution;

[0035] Step 5.1, Q←2Q;

[0036] Step 5.2, if the lowest bit of RandomBit is 1, then execute the dummy operation DP, RandomBit>>1; otherwise, if k i ≠0, and k i >0, then otherwise, Q ← Q - ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for implementing a secure point product in a chip. Step 1. Read the scalar k and elliptic curve point P used for the point product operation; Step 2. Generate a random bit sequence RandomBit with a duty ratio of 1 / N ; Step 3. Compute the non-adjacent representation of the scalar k For i ∈ {1, 3, 5, ..., 2 w-1 -1}, calculate P i = iP; Step 4.Q←∞; Step 5. For i from 1-1 to 0, repeat execution; Step 5.1.Q←2Q; Step 5.2. If the lowest bit of RandomBit is 1, then execute the pseudo-operation DP, RandomBit ≥1; otherwise, if k i ≠0, and k i >0, then otherwise, Step 6. Return (Q). The invention can effectively resist side channel attack, fault injection attack and template analysis attack, and improves the security of the chip. It is suitable for embedded devices with limited computing resources such as smart cards, such as financial cards and transportation cards with cryptographic security chips.

Description

technical field [0001] The invention relates to the field of safe execution of an elliptic curve public key cryptosystem in a chip, in particular to a method for implementing a secure point product in a chip. Background technique [0002] Since Miller and Koblitz independently proposed elliptic curve public key cryptography in 1985, elliptic curve public key cryptography (elliptic curve cryptosystem, referred to as ECC) has its unique advantages, such as fast calculation speed, small storage space, low bandwidth requirements, computing The few parameters and so on have aroused great concern of cryptographers. So far, ECC has not only been widely used in the field of information security, but also formed international standards (IEEEPI1363, ANSIX9, ISO / IEC and NIST, etc.) recognized by some international organizations as public key encryption standards. The core operation of the elliptic curve public key cryptosystem is the point multiplication operation, and the efficiency ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/77
Inventor 吴江源马博陈海连
Owner SHANGHAI HUAHONG INTEGRATED CIRCUIT
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products